WO2017210012A1 - Classifying transactions at network accessible storage - Google Patents

Classifying transactions at network accessible storage Download PDF

Info

Publication number
WO2017210012A1
WO2017210012A1 PCT/US2017/033896 US2017033896W WO2017210012A1 WO 2017210012 A1 WO2017210012 A1 WO 2017210012A1 US 2017033896 W US2017033896 W US 2017033896W WO 2017210012 A1 WO2017210012 A1 WO 2017210012A1
Authority
WO
WIPO (PCT)
Prior art keywords
client
network accessible
accessible storage
security model
premises
Prior art date
Application number
PCT/US2017/033896
Other languages
French (fr)
Inventor
Royi Ronen
Peiheng Hu
Lars Mohr
Original Assignee
Microsoft Technology Licensing, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing, Llc filed Critical Microsoft Technology Licensing, Llc
Priority to EP17728010.4A priority Critical patent/EP3465515B1/en
Priority to CN201780031069.2A priority patent/CN109362235B/en
Publication of WO2017210012A1 publication Critical patent/WO2017210012A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models

Definitions

  • Off-premises storage for example on cloud storage is used for storing original data and old working datasets which are replicated from on-premises storage. Off-premises storage is also used as part of Hybrid cloud storage that uses both on- premises and off- premises resources. Off-premises storage is also used for storing updates from client machines, logs and transaction collection.
  • Analyzing access patterns for security purposes typically consists of creating a security model, for example a baseline and measuring a deviation from the baseline, either based on hand-crafted rules or automatically-learned patterns which are extracted from monitored actions and/or changes, for instance using Machine Learning and/or Data Mining techniques. Deviations above and/or below a threshold, for instance deviations having a low occurrence probability are flagged as anomalies and usually ignored.
  • methods and systems for classifying off-premises transactions monitored at off-premises storage for instance cloud storage, based on a security model learned from transaction data associated with target data that is stored in on-premises storage of an on-premises device, such as a client terminal.
  • the security model is optionally adapted based on activity (also referred to as a behavior) detected on the off-premises storage and used for detecting anomalies among transactions associated with a replica of the target data which is stored in off-premises storage.
  • the security model referred to herein as an on-premises predictive security model or client predictive security model, is based on baseline(s) for detecting anomaly and/or tags for supervised learning which are determined based on an analysis of on-premises transactions monitored at the on-premises storage.
  • FIG. 1 is an illustration of a flowchart of a process for classifying off-premises transactions monitored at an off-premises storage based on a security model learned from transaction data of an on-premises device, according to some examples of the present invention
  • FIG. 2 is a schematic illustration of a system for classifying off-premises transactions monitored at an off-premises storage based on a security model learned from transaction data of an on-premises device, for instance by implementing FIG. 1 , according to some examples of the present invention.
  • FIG. 3 is a schematic illustration of a flow of data in a system for classifying off- premises transactions monitored at an off-premises storage based on a security model learned from transaction data of an on-premises device, for instance using a system as depicted in FIG. 2, according to some examples of the present invention.
  • a security model for anomaly or malfunctioning detection.
  • the security model is created dynamically by an analysis of transactions made to access target data stored in a certain storage device and the data from the security model is used for classifying transactions made to access a replica of the target data when the replica is stored in another storage device.
  • methods and systems for classifying off-premises transactions monitored at off-premises storage for instance cloud storage, based on a security model learned from transaction data associated with target data that is stored in on-premises storage of an on-premises device, such as a client terminal.
  • the security model is optionally adapted based on activity (also referred to as a behavior) detected on the off-premises storage and used for detecting anomalies among transactions associated with a replica of the target data which is stored in off-premises storage.
  • activity also referred to as a behavior
  • FIG. 1 illustrates a flowchart of a process for classifying off-premises transactions monitored at an off-premises storage based on a security model learned from transaction data of an on-premises device, according to some examples of the present invention.
  • the process allows applying anomaly and/or malfunctioning detection schemes in an off-premises storage based on baseline data built based on normal traffic activities and standard configurations monitored in on-premises storage. In such a manner, hurdles emerging from heterogeneity of data sources which are loaded to off-premises storage such as cloud storage are overcome. Moreover, this allows reducing false positive detection of access to old working sets which are rarely accessed.
  • FIG.2 is a schematic illustration of a system 200 for classifying off-premises transactions, also referred to as network accessible storage transactions, at off-premises storage of an off-premises storage system 201 based on an on-premises predictive security model learned from transaction data of an on-premises device 202, according to some examples of the present invention.
  • the off-premises storage system 201 for example a cloud storage server or a virtual machine executed on one or more servers
  • the on-premises device 202 for example a client terminal, such as a personal computer, smartphone, and/or the like are connected to a network 205, such as a wide area network (WAN) and/or one or more local area networks (LANs), either wired and/or wireless.
  • WAN wide area network
  • LANs local area networks
  • the system 200 includes an off-premises storage modeler 203 and off- premises detection module 204, for instance software components, stored in memory 206 of the off-premises storage system 201 and executed by the processor(s) 219 of the off- premises storage system 201.
  • the system 200 optionally includes or communicating with an on-premises storage modeler 207 and an on-premises detection module 208, for instance software components, stored in memory 220 of the on-premises storage device 202 and executed by the processor(s) 209 of the on-premises storage device 202.
  • the on-premises storage modeler 207 dynamically creates an on-premises security model by an analysis of a plurality of on-premises transactions made to access target data 210, also referred to as client transactions, such as working set(s) (e.g. e pages in virtual address space of processes resident in physical memory), while the target data 210 is stored in an client computing device.
  • client transactions such as working set(s) (e.g. e pages in virtual address space of processes resident in physical memory)
  • the on-premises security model may also be trained based on an anomaly baseline that is created from an analysis of the plurality of on- premises transactions.
  • the on-premises security model may be used by the detection module 208 for local anomaly and/or malfunctioning detection, for instance for detecting deviations from a baseline which are indicative of a threat such as an unauthorized trial to access or manipulate data and/or any malware activity and/or system malfunctioning.
  • the on-premises storage modeler 207 optionally collects access log(s), maintenance log(s), deployment log(s) and/or configuration (config) log(s) associated with the target data 210.
  • related data such as snapshots of old working sets stored or previously used by the on-premises device 202 is also stored and/or mapped.
  • This allows, as shown at 102, to calculate an on-premises predictive security model 212, also referred to as a client predictive security model, from features extracted from the collected logs and/or related data.
  • the on-premises predictive security model 212 may be locally calculated by the on-premises storage modeler 207 and/or by a component residing on another device.
  • tags for supervised learning are also extracted from the target data for supporting a calculation of a classifier, for instance a statistical classifier.
  • the on-premises predictive security model 212 optionally includes or based on one or more baselines for anomaly and/or malfunctioning detection, a classifier using the tags for supervised learning for classifying security event(s), a one-class model for benign or malicious activity, and/or a model clustering of users, accounts and/or activities and/or any combination thereof.
  • the on-premises predictive security model 212 may be received from any component or entity which monitors the target data.
  • the replica 21 1 and a respective copy of the on-premises predictive security model 212 are forwarded to the off-premises storage system 201 in a correlated manner, for instance together or sequentially, optionally over the network 205.
  • the replica 21 1 and a respective copy of the on-premises predictive security model 212 are optionally stored in association with one another such that anomaly detection related to the replica is supported by the respective copy of the on-premises predictive security model 212, for example ass described herein.
  • the off-premises storage system 201 may host a plurality of different replicas of different devices, each associated with a respective copy of an on-premises predictive security model generated by monitoring data replicated in the associated replica.
  • a replica of a working set is updated a new copy of the respective on-premises predictive security model is acquired.
  • a copy of the on-premises predictive security model 212 is received or selected to be used by the off-premises storage modeler 203 and/or off-premises detection module 204.
  • the predictive security model 212 allows the off-premises detection module 204, as shown at 105, to classify transactions and other data behavior indicators observed by monitoring the replica 21 1 based on the on-premises predictive security model 212. Optionally the classification is indicative of normality, an anomaly, a malfunctioning and/or the like.
  • an indication of a prediction such as anomaly and/or malfunctioning detection or normal activity detection is outputted to present to a user and/or an administrator.
  • the indication is added to a log or a dataset and/or forwarded as a push notification, for example as a notification, an email, and/or an instant messaging message or a short message service (SMS) message to an operator.
  • SMS short message service
  • the output may be an input of another system, for instance a risk analysis system, a bot and/or the like.
  • FIG. 3 is a schematic illustration of a flow of data in a system for classifying off-premises transactions monitored at an off- premises storage based on an on-premises predictive security model learned from transaction data of an on-premises device, for instance using a system as depicted in FIG. 2, according to some examples of the present invention.
  • replicas of working sets from an on-premises device are stored in cloud storage.
  • On-premises predictive security model(s) for instance as described above, are calculated and/or trained based on baselines for detection abnormality which are built based on transactions associated with the replicated working set(s) and/or based on tags for supervised learning.
  • the premises predictive security model(s) are scored based on transactions associated with replica(s) of the working set(s) which are stored at the cloud storage. In use, the predictive security model(s) are used for anomaly detection among transactions held with respect to the replica(s) of the working set(s).
  • the features derived from the target data 210 are used for ranking and/or classifying the replica 21 1, for instance into a dataset class, such as "a stable dataset” or "a transient dataset”.
  • datasets are clustered based on these features in an unsupervised manner and the clusters are used to deduce to which cluster the replica belongs to.
  • This classification is optionally used in order to choose an on-premises predictive security model or an appropriate on-premises predictive security model template for creating an on-premises predictive security model from a set of multiple models or templates for classifying transactions observed with reference to the replica 211.
  • a number of optional on- premises predictive security models are selected and/or created for detecting abnormalities in transactions related to the replica 21 1.
  • the on-premises predictive security model 212, an off-premises on-premises predictive security model 213 calculated based on transactions monitored by the off-premises storage modeler 203 and a combination of the on-premises predictive security model 212 and the off-premises on-premises predictive security model 213 are made available to the off-premises detection module 204 for detecting abnormalities in transactions related to the replica 211.
  • selection may be made based on abnormality detection rules, for example abnormality detection rules dividing transactions related to different datasets to be evaluated based on different models.
  • selection may be made based on historical performances. Additionally or alternatively, transactions are evaluated in parallel by the on-premises predictive security model 212, off-premises on-premises predictive security model 213, and a combination on the on-premises predictive security models 212, 213.
  • a decision to issue an abnormality detection notification is based on having one or more positive evaluations.
  • a decision to issue an abnormality detection notification is based on a weighted function that takes into account an outcome of a number of evaluations made with a number of different models.
  • a user interface such as a graphical user interface (GUI) is used for defining or editing abnormality detection rules and/or learning policies for creating the off- premises on-premises predictive security model 213, also referred to as network accessible storage security model and/or for editing the combination of models.
  • GUI graphical user interface
  • rules which are based on a level of activity, a volume of data, a performance of predictive accuracy and/or what-if analysis simulation based on past data and detections may be defined.
  • the methods and the systems which are described above relates to classification of network accessible storage transactions made to access a replica of target data stored in a network accessible storage based on data from a security model created dynamically by an analysis of transactions made to access the target data when it was stored in a client.
  • the above description may be used for teaching classification of network accessible storage transactions made to access a replica of target data stored in a certain storage based on data from a security model created dynamically by an analysis of transactions made to access the target data when it was stored in storage.
  • a module, a processor, a network and/or the like is intended to include all such new technologies a priori.
  • compositions, method or structure may include additional ingredients, steps and/or parts, but only if the additional ingredients, steps and/or parts do not materially alter the basic and novel characteristics of the claimed composition, method or structure.
  • a computerized method of classifying off-premises transactions at off-premises storage comprises obtaining an on-premises predictive security model for anomaly or malfunctioning detection, the on-premises predictive security model is dynamically created by an analysis of a plurality of on-premises transactions made to access target data stored in an client computing device, monitoring a plurality of off- premises transactions made to access a replica of the target data when the replica is stored in an off-premises computing storage, also referred to as network accessible storage, and classifying at least some of the plurality of off-premises transactions based on the on- premises predictive security model.
  • the on-premises predictive security model comprises a classifier calculated using tagged data for classifying security events.
  • the on-premises predictive security model comprises or created based on at least one baseline for anomaly or malfunctioning detection.
  • the on-premises security model is created by an additional analysis of at least one member of a group consisting of collects access logs, maintenance logs, deployment logs and/or configuration logs associated with the target data.
  • the method further comprises classifying the replica based on an analysis of a plurality of features of the target data; wherein the on-premises predictive security model is selected from a plurality of on-premises predictive security models created according to the analysis of a plurality of on-premises transactions.
  • the plurality of features comprises at least one member of a group consisting of data volume accesses, read transactions data, write transactions data, source internet protocol (IP) used for login actions, time of login actions, credentials, user privilege level data, time of accessing data, and frequency of accessing data.
  • IP internet protocol
  • the method further comprises clustering a plurality of datasets from the target data into a plurality of dataset clusters based on unsupervised learning techniques and classifying the replica accordingly.
  • the method further comprises creating an off-premises data model by adapting the on-premises predictive security model according to an analysis of the plurality of off-premises transactions.
  • the classifying comprises selecting one of a plurality of onpremises predictive security models, the off-premises data model, and a combination of the on-premises predictive security model and the off-premises data model based on abnormality detection rules.
  • the classifying comprises selecting one of the on-premises predictive security model, the off-premises data model, and a combination of the on- premises predictive security model and the off-premises data model based on historical performances of the on-premises predictive security model, the off-premises data model, and the combination.
  • the classifying is based on a weighted function that takes into account an outcome of the on-premises predictive security model and the off-premises data model.
  • the classifying is adjusted according a user input acquired using a graphical user interface.
  • a system that comprises at least one processor and memory including computer-executable instructions that, based on execution by the at least one processor, configure the at least one processor to: obtain an on-premises predictive security model for anomaly or malfunctioning detection, the on-premises predictive security model is dynamically created by an analysis of a plurality of on-premises transactions made to access target data stored in an client computing device, monitor a plurality of off-premises transactions made to access a replica of the target data when the replica is stored in an off-premises computing storage, and classify at least some of the plurality of off-premises transactions based on the on-premises predictive security model.
  • the on-premises predictive security model comprises a classifier calculated using tagged data for classifying security events.
  • the on-premises predictive security model comprises or created based on at least one baseline for anomaly or malfunctioning detection.
  • the on-premises security model is created by an additional analysis of at least one member of a group consisting of collects access logs, maintenance logs, deployment logs and/or configuration logs associated with the target data.
  • the at least one processor is adapted to cluster a plurality of datasets from the target data into a plurality of dataset clusters based on unsupervised learning techniques and to perform the classification of the replica accordingly.
  • the at least one processor is adapted to creates an off-premises data model by adapting the on-premises predictive security model according to an analysis of the plurality of off-premises transactions.
  • the at least one processor is adapted to classify the at least some off- premises transactions is based on a weighted function that takes into account an outcome of the on-premises predictive security model and the off-premises data model.
  • a software program product that comprises a non-transitory computer readable storage medium, first program instructions to obtain an on-premises predictive security model for anomaly or malfunctioning detection, the on-premises predictive security model is dynamically created by an analysis of a plurality of on-premises transactions made to access target data stored in an client computing device, second program instructions to monitor a plurality of off-premises transactions made to access a replica of the target data when the replica is stored in an off-premises computing storage, and third program instructions to classify at least some of the plurality of off-premises transactions based on the on-premises predictive security model.
  • the program instructions are executed by at least one computerized processor from the non-transitory computer readable storage medium.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Physics (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Computational Linguistics (AREA)
  • Debugging And Monitoring (AREA)

Abstract

A computerized method of classifying network accessible storage transactions at network accessible storage. The method comprises obtaining an client predictive security model for anomaly or malfunctioning detection, the client predictive security model is dynamically created by an analysis of a plurality of client transactions made to access target data stored in an client computing device, monitoring a plurality of network accessible storage transactions made to access a replica of the target data when the replica is stored in an network accessible storage, and classifying at least some of the plurality of network accessible storage transactions based on the client predictive security model.

Description

CLASSIFYING TRANSACTIONS AT NETWORK ACCESSIBLE STORAGE
BACKGROUND
[001] Off-premises storage, for example on cloud storage is used for storing original data and old working datasets which are replicated from on-premises storage. Off-premises storage is also used as part of Hybrid cloud storage that uses both on- premises and off- premises resources. Off-premises storage is also used for storing updates from client machines, logs and transaction collection.
[002] Analyzing access patterns for security purposes typically consists of creating a security model, for example a baseline and measuring a deviation from the baseline, either based on hand-crafted rules or automatically-learned patterns which are extracted from monitored actions and/or changes, for instance using Machine Learning and/or Data Mining techniques. Deviations above and/or below a threshold, for instance deviations having a low occurrence probability are flagged as anomalies and usually ignored.
SUMMARY
[003] According to some examples which are described herein there are provided methods and systems for classifying off-premises transactions monitored at off-premises storage, for instance cloud storage, based on a security model learned from transaction data associated with target data that is stored in on-premises storage of an on-premises device, such as a client terminal. The security model is optionally adapted based on activity (also referred to as a behavior) detected on the off-premises storage and used for detecting anomalies among transactions associated with a replica of the target data which is stored in off-premises storage.
[004] Optionally, the security model, referred to herein as an on-premises predictive security model or client predictive security model, is based on baseline(s) for detecting anomaly and/or tags for supervised learning which are determined based on an analysis of on-premises transactions monitored at the on-premises storage.
[005] Unless otherwise defined, all technical and/or scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art. Although methods and materials similar or equivalent to those described herein can be used in the practice or testing of examples of the disclosure, exemplary methods and/or materials are described below. In case of conflict, the patent specification, including definitions, will control. In addition, the materials, methods, and examples are illustrative only and are not intended to be necessarily limiting. BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS
[006] Some examples of the disclosure are herein described, by way of example only, with reference to the accompanying drawings. With specific reference now to the drawings in detail, it is stressed that the particulars shown are by way of example and for purposes of illustrative discussion of examples of the disclosure. In this regard, the description taken with the drawings makes apparent to those skilled in the art how examples of the disclosure may be practiced.
[007] In the drawings:
[008] FIG. 1 is an illustration of a flowchart of a process for classifying off-premises transactions monitored at an off-premises storage based on a security model learned from transaction data of an on-premises device, according to some examples of the present invention;
[009] FIG. 2 is a schematic illustration of a system for classifying off-premises transactions monitored at an off-premises storage based on a security model learned from transaction data of an on-premises device, for instance by implementing FIG. 1 , according to some examples of the present invention; and
[0010] FIG. 3 is a schematic illustration of a flow of data in a system for classifying off- premises transactions monitored at an off-premises storage based on a security model learned from transaction data of an on-premises device, for instance using a system as depicted in FIG. 2, according to some examples of the present invention.
DETAILED DESCRIPTION
[0011] The heterogeneity of data sources for off-premises storage, such as cloud storage, makes it very complex to create an efficient baseline for anomaly and/or malfunctioning detection. As accesses to old working sets are usually rare and may be flagged as with a high false-positive rate. A false-positive rate may lead an operator, for instance a system administrator, to ignore notifications and/or to shut down alerting options. By ignoring or shutting down alerts or notification, rarely-accessed accounts may remain under protected and vulnerable to many types of attacks.
[0012] According to some examples described herein there are provided methods and systems of classifying network accessible storage transactions based on data from a security model for anomaly or malfunctioning detection. The security model is created dynamically by an analysis of transactions made to access target data stored in a certain storage device and the data from the security model is used for classifying transactions made to access a replica of the target data when the replica is stored in another storage device.
[0013] According to some examples which are described herein there are provided methods and systems for classifying off-premises transactions monitored at off-premises storage, for instance cloud storage, based on a security model learned from transaction data associated with target data that is stored in on-premises storage of an on-premises device, such as a client terminal. The security model is optionally adapted based on activity (also referred to as a behavior) detected on the off-premises storage and used for detecting anomalies among transactions associated with a replica of the target data which is stored in off-premises storage. The methods and systems which are outlined herein and described below provide an efficient learning model for anomaly and/or malfunctioning detection without requiring substantial investment. By using this learning model, false positive detection of anomalies is reduced and hence the credibility of detection alerts is increased as described below. Inventors are not aware of solutions for false positive reduction which are particularly tailored for data without context such as replicas of working datasets which are stored for backup and/or computation efficiency at an off-premises storage system, for instance cloud storage. The solution described herein does not require building expensive complex models on a large number of real storage accounts and requires less implementation efforts.
[0014] Before explaining at least one example of the exemplary examples in detail, it is to be understood that the disclosure is not necessarily limited in its application to the details of construction and the arrangement of the components and/or methods set forth in the following description and/or illustrated in the drawings and/or the Examples. The disclosure is capable of other examples or of being practiced or carried out in various ways.
[0015] Reference is now made to FIG. 1 which illustrates a flowchart of a process for classifying off-premises transactions monitored at an off-premises storage based on a security model learned from transaction data of an on-premises device, according to some examples of the present invention.
[0016] The process allows applying anomaly and/or malfunctioning detection schemes in an off-premises storage based on baseline data built based on normal traffic activities and standard configurations monitored in on-premises storage. In such a manner, hurdles emerging from heterogeneity of data sources which are loaded to off-premises storage such as cloud storage are overcome. Moreover, this allows reducing false positive detection of access to old working sets which are rarely accessed.
[0017] Reference is also made to FIG.2, which is a schematic illustration of a system 200 for classifying off-premises transactions, also referred to as network accessible storage transactions, at off-premises storage of an off-premises storage system 201 based on an on-premises predictive security model learned from transaction data of an on-premises device 202, according to some examples of the present invention. The off-premises storage system 201, for example a cloud storage server or a virtual machine executed on one or more servers, and the on-premises device 202, for example a client terminal, such as a personal computer, smartphone, and/or the like are connected to a network 205, such as a wide area network (WAN) and/or one or more local area networks (LANs), either wired and/or wireless. The system 200 includes an off-premises storage modeler 203 and off- premises detection module 204, for instance software components, stored in memory 206 of the off-premises storage system 201 and executed by the processor(s) 219 of the off- premises storage system 201. The system 200 optionally includes or communicating with an on-premises storage modeler 207 and an on-premises detection module 208, for instance software components, stored in memory 220 of the on-premises storage device 202 and executed by the processor(s) 209 of the on-premises storage device 202.
[0018] In use, the on-premises storage modeler 207 dynamically creates an on-premises security model by an analysis of a plurality of on-premises transactions made to access target data 210, also referred to as client transactions, such as working set(s) (e.g. e pages in virtual address space of processes resident in physical memory), while the target data 210 is stored in an client computing device. The on-premises security model may also be trained based on an anomaly baseline that is created from an analysis of the plurality of on- premises transactions.
[0019] The on-premises security model may be used by the detection module 208 for local anomaly and/or malfunctioning detection, for instance for detecting deviations from a baseline which are indicative of a threat such as an unauthorized trial to access or manipulate data and/or any malware activity and/or system malfunctioning.
[0020] Optionally, as shown at 101, the on-premises storage modeler 207 optionally collects access log(s), maintenance log(s), deployment log(s) and/or configuration (config) log(s) associated with the target data 210. Optionally, related data such as snapshots of old working sets stored or previously used by the on-premises device 202 is also stored and/or mapped. [0021] This allows, as shown at 102, to calculate an on-premises predictive security model 212, also referred to as a client predictive security model, from features extracted from the collected logs and/or related data. Features may be data volume accesses, read transactions data, write transactions data, source internet protocol (IP) used for login actions, time of login actions, credentials, user privilege level data, time of accessing data, frequency of accessing data and/or the like. The on-premises predictive security model 212 may be locally calculated by the on-premises storage modeler 207 and/or by a component residing on another device. Optionally, tags for supervised learning are also extracted from the target data for supporting a calculation of a classifier, for instance a statistical classifier.
[0022] The on-premises predictive security model 212 optionally includes or based on one or more baselines for anomaly and/or malfunctioning detection, a classifier using the tags for supervised learning for classifying security event(s), a one-class model for benign or malicious activity, and/or a model clustering of users, accounts and/or activities and/or any combination thereof. The on-premises predictive security model 212 may be received from any component or entity which monitors the target data.
[0023] Now, as shown at 103, after a replica 21 1 of the target data is stored in a storage managed by the off-premises storage system 201, off-premises transactions made to access or process the replica 21 1 are monitored by the off-premises storage modeler 203 and/or off-premises detection module 204.
[0024] Optionally, the replica 21 1 and a respective copy of the on-premises predictive security model 212 are forwarded to the off-premises storage system 201 in a correlated manner, for instance together or sequentially, optionally over the network 205. The replica 21 1 and a respective copy of the on-premises predictive security model 212 are optionally stored in association with one another such that anomaly detection related to the replica is supported by the respective copy of the on-premises predictive security model 212, for example ass described herein. In such examples, the off-premises storage system 201 may host a plurality of different replicas of different devices, each associated with a respective copy of an on-premises predictive security model generated by monitoring data replicated in the associated replica. Optionally, when a replica of a working set is updated a new copy of the respective on-premises predictive security model is acquired.
[0025] As shown at 104, after, before or during the storing of the replica 21 1 of the target data on the off-premises storage system 201, a copy of the on-premises predictive security model 212 is received or selected to be used by the off-premises storage modeler 203 and/or off-premises detection module 204. [0026] The predictive security model 212 allows the off-premises detection module 204, as shown at 105, to classify transactions and other data behavior indicators observed by monitoring the replica 21 1 based on the on-premises predictive security model 212. Optionally the classification is indicative of normality, an anomaly, a malfunctioning and/or the like. Optionally, an indication of a prediction such as anomaly and/or malfunctioning detection or normal activity detection is outputted to present to a user and/or an administrator. Optionally, the indication is added to a log or a dataset and/or forwarded as a push notification, for example as a notification, an email, and/or an instant messaging message or a short message service (SMS) message to an operator. The output may be an input of another system, for instance a risk analysis system, a bot and/or the like.
[0027] For example reference is also made to FIG. 3 which is a schematic illustration of a flow of data in a system for classifying off-premises transactions monitored at an off- premises storage based on an on-premises predictive security model learned from transaction data of an on-premises device, for instance using a system as depicted in FIG. 2, according to some examples of the present invention. As shown at 301, replicas of working sets from an on-premises device are stored in cloud storage. On-premises predictive security model(s), for instance as described above, are calculated and/or trained based on baselines for detection abnormality which are built based on transactions associated with the replicated working set(s) and/or based on tags for supervised learning. The premises predictive security model(s) are scored based on transactions associated with replica(s) of the working set(s) which are stored at the cloud storage. In use, the predictive security model(s) are used for anomaly detection among transactions held with respect to the replica(s) of the working set(s).
[0028] According to some examples of the present invention, the features derived from the target data 210 are used for ranking and/or classifying the replica 21 1, for instance into a dataset class, such as "a stable dataset" or "a transient dataset". For example, datasets are clustered based on these features in an unsupervised manner and the clusters are used to deduce to which cluster the replica belongs to. This classification is optionally used in order to choose an on-premises predictive security model or an appropriate on-premises predictive security model template for creating an on-premises predictive security model from a set of multiple models or templates for classifying transactions observed with reference to the replica 211. [0029] According to some examples of the present invention, a number of optional on- premises predictive security models are selected and/or created for detecting abnormalities in transactions related to the replica 21 1. For example, the on-premises predictive security model 212, an off-premises on-premises predictive security model 213 calculated based on transactions monitored by the off-premises storage modeler 203 and a combination of the on-premises predictive security model 212 and the off-premises on-premises predictive security model 213 are made available to the off-premises detection module 204 for detecting abnormalities in transactions related to the replica 211. In such examples, selection may be made based on abnormality detection rules, for example abnormality detection rules dividing transactions related to different datasets to be evaluated based on different models. Additionally or alternatively, selection may be made based on historical performances. Additionally or alternatively, transactions are evaluated in parallel by the on-premises predictive security model 212, off-premises on-premises predictive security model 213, and a combination on the on-premises predictive security models 212, 213. In such examples, a decision to issue an abnormality detection notification is based on having one or more positive evaluations. Optionally, a decision to issue an abnormality detection notification is based on a weighted function that takes into account an outcome of a number of evaluations made with a number of different models.
[0030] Optionally, a user interface, such as a graphical user interface (GUI) is used for defining or editing abnormality detection rules and/or learning policies for creating the off- premises on-premises predictive security model 213, also referred to as network accessible storage security model and/or for editing the combination of models. For example, rules which are based on a level of activity, a volume of data, a performance of predictive accuracy and/or what-if analysis simulation based on past data and detections may be defined.
[0031] The methods and the systems which are described above relates to classification of network accessible storage transactions made to access a replica of target data stored in a network accessible storage based on data from a security model created dynamically by an analysis of transactions made to access the target data when it was stored in a client. By way of example, the above description may be used for teaching classification of network accessible storage transactions made to access a replica of target data stored in a certain storage based on data from a security model created dynamically by an analysis of transactions made to access the target data when it was stored in storage. [0032] It is expected that during the life of a patent maturing from this application many relevant systems and processes will be developed and the scope of the term a module, a processor, a network and/or the like is intended to include all such new technologies a priori.
[0033] The terms "comprises", "comprising", "includes", "including", "having" and their conjugates mean "including but not limited to" .
[0034] The term "consisting of means "including and limited to".
[0035] The term "consisting essentially of means that the composition, method or structure may include additional ingredients, steps and/or parts, but only if the additional ingredients, steps and/or parts do not materially alter the basic and novel characteristics of the claimed composition, method or structure.
[0036] According to some embodiments of the present invention there is provided a computerized method of classifying off-premises transactions at off-premises storage. The computerized method comprises obtaining an on-premises predictive security model for anomaly or malfunctioning detection, the on-premises predictive security model is dynamically created by an analysis of a plurality of on-premises transactions made to access target data stored in an client computing device, monitoring a plurality of off- premises transactions made to access a replica of the target data when the replica is stored in an off-premises computing storage, also referred to as network accessible storage, and classifying at least some of the plurality of off-premises transactions based on the on- premises predictive security model.
[0037] Optionally, the on-premises predictive security model comprises a classifier calculated using tagged data for classifying security events.
[0038] Optionally, the on-premises predictive security model comprises or created based on at least one baseline for anomaly or malfunctioning detection.
[0039] Optionally, the on-premises security model is created by an additional analysis of at least one member of a group consisting of collects access logs, maintenance logs, deployment logs and/or configuration logs associated with the target data.
[0040] Optionally, the method further comprises classifying the replica based on an analysis of a plurality of features of the target data; wherein the on-premises predictive security model is selected from a plurality of on-premises predictive security models created according to the analysis of a plurality of on-premises transactions.
[0041] More optionally, the plurality of features comprises at least one member of a group consisting of data volume accesses, read transactions data, write transactions data, source internet protocol (IP) used for login actions, time of login actions, credentials, user privilege level data, time of accessing data, and frequency of accessing data.
[0042] Optionally, the method further comprises clustering a plurality of datasets from the target data into a plurality of dataset clusters based on unsupervised learning techniques and classifying the replica accordingly.
[0043] Optionally, the method further comprises creating an off-premises data model by adapting the on-premises predictive security model according to an analysis of the plurality of off-premises transactions.
[0044] More optionally, the classifying comprises selecting one of a plurality of onpremises predictive security models, the off-premises data model, and a combination of the on-premises predictive security model and the off-premises data model based on abnormality detection rules.
[0045] More optionally, the classifying comprises selecting one of the on-premises predictive security model, the off-premises data model, and a combination of the on- premises predictive security model and the off-premises data model based on historical performances of the on-premises predictive security model, the off-premises data model, and the combination.
[0046] More optionally, the classifying is based on a weighted function that takes into account an outcome of the on-premises predictive security model and the off-premises data model.
[0047] More optionally, the classifying is adjusted according a user input acquired using a graphical user interface.
[0048] According to some embodiments of the present invention there is provided a system that comprises at least one processor and memory including computer-executable instructions that, based on execution by the at least one processor, configure the at least one processor to: obtain an on-premises predictive security model for anomaly or malfunctioning detection, the on-premises predictive security model is dynamically created by an analysis of a plurality of on-premises transactions made to access target data stored in an client computing device, monitor a plurality of off-premises transactions made to access a replica of the target data when the replica is stored in an off-premises computing storage, and classify at least some of the plurality of off-premises transactions based on the on-premises predictive security model.
[0049] Optionally, the on-premises predictive security model comprises a classifier calculated using tagged data for classifying security events. [0050] Optionally, the on-premises predictive security model comprises or created based on at least one baseline for anomaly or malfunctioning detection.
[0051] Optionally, the on-premises security model is created by an additional analysis of at least one member of a group consisting of collects access logs, maintenance logs, deployment logs and/or configuration logs associated with the target data.
[0052] Optionally, the at least one processor is adapted to cluster a plurality of datasets from the target data into a plurality of dataset clusters based on unsupervised learning techniques and to perform the classification of the replica accordingly.
[0053] Optionally, the at least one processor is adapted to creates an off-premises data model by adapting the on-premises predictive security model according to an analysis of the plurality of off-premises transactions.
[0054] Optionally, the at least one processor is adapted to classify the at least some off- premises transactions is based on a weighted function that takes into account an outcome of the on-premises predictive security model and the off-premises data model.
[0055] According to some embodiments of the present invention there is provided a software program product that comprises a non-transitory computer readable storage medium, first program instructions to obtain an on-premises predictive security model for anomaly or malfunctioning detection, the on-premises predictive security model is dynamically created by an analysis of a plurality of on-premises transactions made to access target data stored in an client computing device, second program instructions to monitor a plurality of off-premises transactions made to access a replica of the target data when the replica is stored in an off-premises computing storage, and third program instructions to classify at least some of the plurality of off-premises transactions based on the on-premises predictive security model. The program instructions are executed by at least one computerized processor from the non-transitory computer readable storage medium.
[0056] Certain features of the examples described herein, which are, for clarity, described in the context of separate examples, may also be provided in combination in a single example. Conversely, various features of the examples described herein, which are, for brevity, described in the context of a single example, may also be provided separately or in any suitable sub-combination or as suitable in any other described example of the disclosure. Certain features described in the context of various examples are not to be considered essential features of those examples, unless the example is inoperative without those elements.

Claims

1. A computerized method of classifying network accessible storage transactions at network accessible storage, comprising:
obtaining an client predictive security model for anomaly or malfunctioning detection, the client predictive security model being dynamically created by an analysis of a plurality of client transactions made to access target data stored in an client computing device;
monitoring a plurality of network accessible storage transactions made to access a replica of the target data when the replica is stored in an network accessible storage; and classifying at least some of the plurality of network accessible storage transactions based on the client predictive security model.
2. The computerized method of claim 1, wherein the client predictive security model comprises a classifier calculated using tagged data for classifying security events.
3. The computerized method of any of the preceding claims, wherein the client predictive security model comprises or being created based on at least one baseline for anomaly or malfunctioning detection.
4. The computerized method of any of the preceding claims, further comprising classifying the replica based on an analysis of a plurality of features of the target data; wherein the client predictive security model is selected from a plurality of client predictive security models created according to the analysis of a plurality of client transactions.
5. The computerized method of any of the preceding claims, further comprising clustering a plurality of datasets from the target data into a plurality of dataset clusters based on unsupervised learning techniques and classifying the replica accordingly.
6. The computerized method of any of the preceding claims, further comprising creating an network accessible storage data model by adapting the client predictive security model according to an analysis of the plurality of network accessible storage transactions.
7. The computerized method of claim 6, wherein the classifying comprises selecting one of a plurality of client predictive security models, the network accessible storage data model, and a combination of the client predictive security model and the network accessible storage data model based on abnormality detection rules.
8. The computerized method of any of claims 6 and 7, wherein the classifying comprises selecting one of the client predictive security model, the network accessible storage data model, and a combination of the client predictive security model and the network accessible storage data model based on historical performances of the client predictive security model, the network accessible storage data model, and the combination.
9. A system, comprising:
at least one processor; and
memory including computer-executable instructions that, based on execution by the at least one processor, configure the at least one processor to:
obtain an client predictive security model for anomaly or malfunctioning detection, the client predictive security model is dynamically created by an analysis of a plurality of client transactions made to access target data stored in an client computing device;
monitor a plurality of network accessible storage transactions made to access a replica of the target data when the replica is stored in an network accessible storage; and
classify at least some of the plurality of network accessible storage transactions based on the client predictive security model.
10. The system of claim 9, wherein the client predictive security model comprises a classifier calculated using tagged data for classifying security events.
11. The system of any of claims 9-10, wherein the client predictive security model comprises or being created based on at least one baseline for anomaly or malfunctioning detection.
12. The system of any of claims 9-11, wherein the at least one processor is adapted to cluster a plurality of datasets from the target data into a plurality of dataset clusters based on unsupervised learning techniques and to perform the classification of the replica accordingly.
13. The system of any of claims 9-12, wherein the at least one processor is adapted to creates an network accessible storage data model by adapting the client predictive security model according to an analysis of the plurality of network accessible storage transactions.
14. The system of any of claims 9-13, wherein the at least one processor is adapted to classify the at least some network accessible storage transactions is based on a weighted function that takes into account an outcome of the client predictive security model and the network accessible storage data model. a computer readable storage medium;
first program instructions to obtain an client predictive security model for anomaly or malfunctioning detection, the client predictive security model is dynamically created by an analysis of a plurality of client transactions made to access target data stored in an client computing device;
second program instructions to monitor a plurality of network accessible storage transactions made to access a replica of the target data when the replica is stored in an network accessible storage; and
third program instructions to classify at least some of the plurality of network accessible storage transactions based on the client predictive security model;
wherein the first, second, and third program instructions are executed by at least one computerized processor from the computer readable storage medium.
PCT/US2017/033896 2016-05-29 2017-05-23 Classifying transactions at network accessible storage WO2017210012A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP17728010.4A EP3465515B1 (en) 2016-05-29 2017-05-23 Classifying transactions at network accessible storage
CN201780031069.2A CN109362235B (en) 2016-05-29 2017-05-23 Method of classifying transactions at a network accessible storage device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/168,059 US10692012B2 (en) 2016-05-29 2016-05-29 Classifying transactions at network accessible storage
US15/168,059 2016-05-29

Publications (1)

Publication Number Publication Date
WO2017210012A1 true WO2017210012A1 (en) 2017-12-07

Family

ID=59009796

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2017/033896 WO2017210012A1 (en) 2016-05-29 2017-05-23 Classifying transactions at network accessible storage

Country Status (4)

Country Link
US (1) US10692012B2 (en)
EP (1) EP3465515B1 (en)
CN (1) CN109362235B (en)
WO (1) WO2017210012A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10810106B1 (en) * 2017-03-28 2020-10-20 Amazon Technologies, Inc. Automated application security maturity modeling
US10489720B2 (en) * 2017-05-02 2019-11-26 Secureworks Corp. System and method for vendor agnostic automatic supplementary intelligence propagation
US10503899B2 (en) 2017-07-10 2019-12-10 Centripetal Networks, Inc. Cyberanalysis workflow acceleration
US10877735B1 (en) * 2017-09-25 2020-12-29 Amazon Technologies, Inc. Automated generation of software applications using analysis of submitted content items
US10740550B1 (en) 2017-11-20 2020-08-11 Amazon Technologies, Inc. Network-accessible data management service with web-of-sheets data model
US11699116B2 (en) * 2018-04-16 2023-07-11 Interset Software Inc. System and method for custom security predictive methods
WO2020086860A1 (en) * 2018-10-24 2020-04-30 Affirmed Networks, Inc. Anomaly detection and classification in networked systems
WO2020245639A1 (en) * 2019-06-07 2020-12-10 Telefonaktiebolaget Lm Ericsson (Publ) Fault prediction using adaptive model selection
CN110457468B (en) * 2019-07-05 2022-08-23 武楚荷 Event classification method and device and storage device
CN111081021B (en) * 2019-12-30 2021-12-10 泰康保险集团股份有限公司 Driving safety control method, driving safety device, mobile terminal and support
CN113037728B (en) * 2021-02-26 2023-08-15 上海派拉软件股份有限公司 Risk judgment method, device, equipment and medium for realizing zero trust

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8554703B1 (en) * 2011-08-05 2013-10-08 Google Inc. Anomaly detection
WO2013164821A2 (en) * 2012-05-03 2013-11-07 Shine Security Ltd. Malicious threat detection, malicious threat prevention, and a learning systems and methods for malicious threat detection and prevention
US20140280142A1 (en) * 2013-03-14 2014-09-18 Science Applications International Corporation Data analytics system
US20140304326A1 (en) * 2013-04-09 2014-10-09 Citrix Systems, Inc. Providing a native desktop using cloud-synchronized data

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020093527A1 (en) 2000-06-16 2002-07-18 Sherlock Kieran G. User interface for a security policy system and method
US7299215B2 (en) * 2002-05-10 2007-11-20 Oracle International Corporation Cross-validation for naive bayes data mining model
US7516476B1 (en) 2003-03-24 2009-04-07 Cisco Technology, Inc. Methods and apparatus for automated creation of security policy
US7251822B2 (en) 2003-10-23 2007-07-31 Microsoft Corporation System and methods providing enhanced security model
US20050193222A1 (en) 2004-03-01 2005-09-01 Greene William S. Providing secure data and policy exchange between domains in a multi-domain grid by use of a service ecosystem facilitating uses such as supply-chain integration with RIFD tagged items and barcodes
US8170841B2 (en) * 2004-04-16 2012-05-01 Knowledgebase Marketing, Inc. Predictive model validation
US7831532B2 (en) * 2004-11-16 2010-11-09 Microsoft Corporation Precomputation and transmission of time-dependent information for varying or uncertain receipt times
US7555769B1 (en) 2004-12-16 2009-06-30 Adobe Systems Incorporated Security policy user interface
WO2007041456A2 (en) * 2005-09-30 2007-04-12 Neopath Networks, Inc. Accumulating access frequency and file attributes for supporting policy based storage management
US7739239B1 (en) * 2005-12-29 2010-06-15 Amazon Technologies, Inc. Distributed storage system with support for distinct storage classes
US8015133B1 (en) * 2007-02-20 2011-09-06 Sas Institute Inc. Computer-implemented modeling systems and methods for analyzing and predicting computer network intrusions
US8214308B2 (en) * 2007-10-23 2012-07-03 Sas Institute Inc. Computer-implemented systems and methods for updating predictive models
CN101309208B (en) * 2008-06-21 2010-12-01 华中科技大学 Job scheduling system suitable for grid environment and based on reliable expense
JP5321596B2 (en) * 2008-10-21 2013-10-23 日本電気株式会社 Statistical model learning apparatus, statistical model learning method, and program
US8977750B2 (en) 2009-02-24 2015-03-10 Red Hat, Inc. Extending security platforms to cloud-based networks
US8621553B2 (en) 2009-03-31 2013-12-31 Microsoft Corporation Model based security for cloud services
US9037711B2 (en) 2009-12-02 2015-05-19 Metasecure Corporation Policy directed security-centric model driven architecture to secure client and cloud hosted web service enabled processes
FR2958478B1 (en) 2010-04-02 2012-05-04 Sergio Loureiro METHOD OF SECURING DATA AND / OR APPLICATIONS IN A CLOUD COMPUTING ARCHITECTURE
US8918439B2 (en) 2010-06-17 2014-12-23 International Business Machines Corporation Data lifecycle management within a cloud computing environment
GB2483648A (en) 2010-09-14 2012-03-21 Mastek Uk Ltd Obfuscation of data elements in a message associated with a detected event of a defined type
US20130074158A1 (en) 2011-09-20 2013-03-21 Nokia Corporation Method and apparatus for domain-based data security
US20140337971A1 (en) 2012-02-22 2014-11-13 Marco Casassa Mont Computer infrastructure security management
US9003031B2 (en) * 2012-05-29 2015-04-07 Tata Consultancy Services Limited Method and system for network transaction monitoring using transaction flow signatures
CN103218566A (en) * 2013-01-25 2013-07-24 江南大学 Active defense system based on Android platform software behavior detection
CN104937556A (en) * 2013-01-30 2015-09-23 惠普发展公司,有限责任合伙企业 Recovering pages of database
CA2903807C (en) 2013-03-04 2019-09-03 Docusign, Inc. Systems and methods for cloud data security
US20140325605A1 (en) 2013-04-30 2014-10-30 Kings Information & Network Co., Ltd. System for storage security of cloud server in cloud computing environment and method thereof
US9306957B2 (en) * 2013-06-14 2016-04-05 Sap Se Proactive security system for distributed computer networks
CN103593452B (en) * 2013-11-21 2017-06-13 北京科技大学 A kind of data-intensive Cost Optimization Approach based on MapReduce mechanism
CN103825888A (en) * 2014-02-17 2014-05-28 北京奇虎科技有限公司 Network threat processing method and apparatus
CN104883362A (en) * 2015-05-11 2015-09-02 北京交通大学 Method and device for controlling abnormal access behaviors

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8554703B1 (en) * 2011-08-05 2013-10-08 Google Inc. Anomaly detection
WO2013164821A2 (en) * 2012-05-03 2013-11-07 Shine Security Ltd. Malicious threat detection, malicious threat prevention, and a learning systems and methods for malicious threat detection and prevention
US20140280142A1 (en) * 2013-03-14 2014-09-18 Science Applications International Corporation Data analytics system
US20140304326A1 (en) * 2013-04-09 2014-10-09 Citrix Systems, Inc. Providing a native desktop using cloud-synchronized data

Also Published As

Publication number Publication date
CN109362235A (en) 2019-02-19
US20170344901A1 (en) 2017-11-30
CN109362235B (en) 2021-10-26
EP3465515B1 (en) 2021-11-24
EP3465515A1 (en) 2019-04-10
US10692012B2 (en) 2020-06-23

Similar Documents

Publication Publication Date Title
EP3465515B1 (en) Classifying transactions at network accessible storage
CN114584405B (en) Electric power terminal safety protection method and system
US20220224723A1 (en) Ai-driven defensive cybersecurity strategy analysis and recommendation system
Hu et al. A simple and efficient hidden Markov model scheme for host-based anomaly intrusion detection
CN115668865A (en) Network anomaly detection
US20220263860A1 (en) Advanced cybersecurity threat hunting using behavioral and deep analytics
US20230291755A1 (en) Enterprise cybersecurity ai platform
US11418524B2 (en) Systems and methods of hierarchical behavior activity modeling and detection for systems-level security
US11159564B2 (en) Detecting zero-day attacks with unknown signatures via mining correlation in behavioral change of entities over time
JP2021060987A (en) Method of data-efficient threat detection in computer network
US12034751B2 (en) Systems and methods for detecting malicious hands-on-keyboard activity via machine learning
Pecchia et al. Filtering security alerts for the analysis of a production saas cloud
Brandao et al. Log Files Analysis for Network Intrusion Detection
CN110572402B (en) Internet hosting website detection method and system based on network access behavior analysis and readable storage medium
CN116545678A (en) Network security protection method, device, computer equipment and storage medium
Cinque et al. Entropy-based security analytics: Measurements from a critical information system
CN110061854A (en) A kind of non-boundary network intelligence operation management method and system
RU180789U1 (en) DEVICE OF INFORMATION SECURITY AUDIT IN AUTOMATED SYSTEMS
KR102311997B1 (en) Apparatus and method for endpoint detection and response terminal based on artificial intelligence behavior analysis
Sallay et al. Intrusion detection alert management for high‐speed networks: current researches and applications
Boukraa et al. Intelligent intrusion detection in software-defined networking: A Comparative Study of SVM and Ann Models
US20210092159A1 (en) System for the prioritization and dynamic presentation of digital content
TWI789003B (en) Service anomaly detection and alerting method, apparatus using the same, storage media for storing the same, and computer software program for generating service anomaly alert
US20240205250A1 (en) System and method for identifying cyber-attacks on a computing device of a protected network
Ahirwar et al. Anomaly detection in the services provided by multi cloud architectures: a survey

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17728010

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017728010

Country of ref document: EP

Effective date: 20190102